ip6_tunnel: C xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ± xmit: Local address not yet configured! ip6_tunnel: ” xmit: Local address not yet configured! INFO: task syz-executor.4:26613 blocked for more than 140 seconds. Not tainted 4.14.156-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28160 26613 25017 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2426 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a6ca RSP: 002b:00007ffd70e65f18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000003 RCX: 000000000045a6ca RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 INFO: task syz-executor.4:26614 blocked for more than 140 seconds. Not tainted 4.14.156-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29312 26614 25017 0x81000016 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2426 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x393600000000000d RSP: 002b:00007f9d26197c78 EFLAGS: 00000346 ORIG_RAX: 000000000000012a RAX: fffffffffffffff9 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 00000000000003d3 RDI: 0000000020000100 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 INFO: task syz-executor.4:26618 blocked for more than 140 seconds. Not tainted 4.14.156-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29312 26618 25017 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2426 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f9d26176c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003d RAX: fffffffffffffe00 RBX: 0000000000000004 RCX: 000000000045a679 RDX: 0000000080000002 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d261776d4 R13: 00000000004ca82a R14: 00000000004e3178 R15: 00000000ffffffff INFO: task syz-executor.4:26622 blocked for more than 140 seconds. Not tainted 4.14.156-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29048 26622 25017 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2426 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f9d26155cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075c078 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c078 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c07c R13: 00007ffd70e65fbf R14: 00007f9d261569c0 R15: 000000000075c07c Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.?}, at: [<000000001cf2ac5b>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 1 lock held by rsyslogd/1633: #0: (&f->f_pos_lock){+.+.}, at: [<000000005081d3de>] __fdget_pos+0xb5/0xd0 fs/file.c:769 2 locks held by getty/1761: #0: (&tty->ldisc_sem){++++}, at: [<000000006f3ab56a>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000007eebb95e>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.4/26613: #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.4/26614: #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.4/26618: #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.4/26622: #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000e3067d6f>] do_exit+0x575/0x2a20 kernel/exit.c:862 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 26615 Comm: syz-executor.4 Not tainted 4.14.156-syzkaller #0 task: 00000000c05a0d39 task.stack: 00000000d928483a RIP: 0010:__lock_release kernel/locking/lockdep.c:3772 [inline] RIP: 0010:lock_release+0x258/0x740 kernel/locking/lockdep.c:4013 RSP: 0018:ffff88816bf87ae0 EFLAGS: 00000806 RAX: dffffc0000000000 RBX: 1ffff1102d7f0f5f RCX: ffff8881a03d0858 RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881a03d087a RBP: ffffffff9d3fa7a0 R08: 0000000000000001 R09: fffffbfff3846146 R10: fffffbfff3846145 R11: ffffffff9c230a2b R12: ffff888174f00bc0 R13: ffff8881a03d0000 R14: 0000000000000002 R15: ffff8881a03d0828 FS: 00007f9d26198700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000007134f4 CR3: 00000001a5eb6004 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: __mutex_unlock_slowpath+0x9e/0x690 kernel/locking/mutex.c:1018 perf_mmap+0x671/0x1480 kernel/events/core.c:5430 call_mmap include/linux/fs.h:1803 [inline] mmap_region+0x7d9/0xfb0 mm/mmap.c:1736 do_mmap+0x548/0xb80 mm/mmap.c:1512 do_mmap_pgoff include/linux/mm.h:2215 [inline] vm_mmap_pgoff+0x177/0x1c0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1564 [inline] SyS_mmap_pgoff+0xf4/0x1b0 mm/mmap.c:1520 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f9d26197c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007f9d261986d4 R13: 00000000004c70fe R14: 00000000004dd148 R15: 00000000ffffffff Code: d2 0f 85 1e 04 00 00 8b 71 24 85 f6 0f 85 1c 56 00 00 48 8d 79 22 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 f9 03 00 00